Analysis
-
max time kernel
71s -
max time network
73s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-01-2025 04:54
General
-
Target
@#Pa$$w0rD__9098--PC_Set-Uᴘ#.7z
-
Size
7.4MB
-
MD5
bc6c215d3cb7ad0034b5205d049ab961
-
SHA1
15408e82f63f0124e1f151e3b91b8638726767be
-
SHA256
6532f999140742ad17b2d814ae35d109a9ac70f6bd26302bcecef02ea1b47558
-
SHA512
62093cce2d17b91350d7e605eaaaa13007741d4b7ae363d3571e9f6160f95c0033f2cfd459a56eb7c0d681eb3a55f9b874e0f5311504ca28177fe7ec57ff2138
-
SSDEEP
196608:EQnbESTK9juv9+TNRgQf5+Bi2q0KWC+jA:EYb3KI+JO7Ij0w
Malware Config
Extracted
lumma
https://cloudewahsj.shop/api
https://rabidcowse.shop/api
https://noisycuttej.shop/api
https://tirepublicerj.shop/api
https://framekgirus.shop/api
https://wholersorie.shop/api
https://abruptyopsn.shop/api
https://nearycrepso.shop/api
Extracted
lumma
https://abruptyopsn.shop/api
https://wholersorie.shop/api
https://framekgirus.shop/api
https://tirepublicerj.shop/api
https://noisycuttej.shop/api
https://rabidcowse.shop/api
https://cloudewahsj.shop/api
Signatures
-
Lumma family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Set-up.exe -
Executes dropped EXE 2 IoCs
pid Process 4500 Set-up.exe 2300 Temporary.com -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 4736 tasklist.exe 1404 tasklist.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification C:\Windows\CheaperCloser Set-up.exe File opened for modification C:\Windows\AssetCove Set-up.exe File opened for modification C:\Windows\AvatarCommercial Set-up.exe File opened for modification C:\Windows\CounselOf Set-up.exe File opened for modification C:\Windows\AuthorizedCasinos Set-up.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Set-up.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Temporary.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2300 Temporary.com 2300 Temporary.com 2300 Temporary.com 2300 Temporary.com 2300 Temporary.com 2300 Temporary.com -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3380 7zFM.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeRestorePrivilege 3380 7zFM.exe Token: 35 3380 7zFM.exe Token: SeSecurityPrivilege 3380 7zFM.exe Token: SeSecurityPrivilege 3380 7zFM.exe Token: SeDebugPrivilege 4736 tasklist.exe Token: SeDebugPrivilege 1404 tasklist.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
pid Process 3380 7zFM.exe 3380 7zFM.exe 3380 7zFM.exe 2300 Temporary.com 2300 Temporary.com 2300 Temporary.com -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2300 Temporary.com 2300 Temporary.com 2300 Temporary.com -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 4500 wrote to memory of 1532 4500 Set-up.exe 94 PID 4500 wrote to memory of 1532 4500 Set-up.exe 94 PID 4500 wrote to memory of 1532 4500 Set-up.exe 94 PID 1532 wrote to memory of 4736 1532 cmd.exe 98 PID 1532 wrote to memory of 4736 1532 cmd.exe 98 PID 1532 wrote to memory of 4736 1532 cmd.exe 98 PID 1532 wrote to memory of 4224 1532 cmd.exe 99 PID 1532 wrote to memory of 4224 1532 cmd.exe 99 PID 1532 wrote to memory of 4224 1532 cmd.exe 99 PID 1532 wrote to memory of 1404 1532 cmd.exe 100 PID 1532 wrote to memory of 1404 1532 cmd.exe 100 PID 1532 wrote to memory of 1404 1532 cmd.exe 100 PID 1532 wrote to memory of 4084 1532 cmd.exe 101 PID 1532 wrote to memory of 4084 1532 cmd.exe 101 PID 1532 wrote to memory of 4084 1532 cmd.exe 101 PID 1532 wrote to memory of 208 1532 cmd.exe 102 PID 1532 wrote to memory of 208 1532 cmd.exe 102 PID 1532 wrote to memory of 208 1532 cmd.exe 102 PID 1532 wrote to memory of 628 1532 cmd.exe 103 PID 1532 wrote to memory of 628 1532 cmd.exe 103 PID 1532 wrote to memory of 628 1532 cmd.exe 103 PID 1532 wrote to memory of 4472 1532 cmd.exe 104 PID 1532 wrote to memory of 4472 1532 cmd.exe 104 PID 1532 wrote to memory of 4472 1532 cmd.exe 104 PID 1532 wrote to memory of 4880 1532 cmd.exe 105 PID 1532 wrote to memory of 4880 1532 cmd.exe 105 PID 1532 wrote to memory of 4880 1532 cmd.exe 105 PID 1532 wrote to memory of 4148 1532 cmd.exe 106 PID 1532 wrote to memory of 4148 1532 cmd.exe 106 PID 1532 wrote to memory of 4148 1532 cmd.exe 106 PID 1532 wrote to memory of 2300 1532 cmd.exe 107 PID 1532 wrote to memory of 2300 1532 cmd.exe 107 PID 1532 wrote to memory of 2300 1532 cmd.exe 107 PID 1532 wrote to memory of 4280 1532 cmd.exe 108 PID 1532 wrote to memory of 4280 1532 cmd.exe 108 PID 1532 wrote to memory of 4280 1532 cmd.exe 108
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\@#Pa$$w0rD__9098--PC_Set-Uᴘ#.7z"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3380
-
C:\Users\Admin\Desktop\Set-up.exe"C:\Users\Admin\Desktop\Set-up.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4500 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c move Accessed Accessed.cmd & Accessed.cmd2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4736
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"3⤵
- System Location Discovery: System Language Discovery
PID:4224
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1404
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"3⤵
- System Location Discovery: System Language Discovery
PID:4084
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 879283⤵
- System Location Discovery: System Language Discovery
PID:208
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Terror3⤵
- System Location Discovery: System Language Discovery
PID:628
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "Ny" Metropolitan3⤵
- System Location Discovery: System Language Discovery
PID:4472
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 87928\Temporary.com + Hh + Otherwise + Barn + Amenities + Alone + Occasionally + Built + Dice + Roster 87928\Temporary.com3⤵
- System Location Discovery: System Language Discovery
PID:4880
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Certain + ..\Premium + ..\Deer + ..\Evaluation + ..\Consider + ..\Cargo + ..\Examining w3⤵
- System Location Discovery: System Language Discovery
PID:4148
-
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\87928\Temporary.comTemporary.com w3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2300
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:4280
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD549dbb5aff6c571d3af30c03f58b7716b
SHA1710b6459a5fc80316cae0d9049c2f9e2781854f9
SHA256930f8d603fdaebde6e89774e09025f463f98761a06d5add15b1196d0d00d551b
SHA5120845d8523f8e7c53fa501125d72f34a1e923742d58534ceafde24939282f11ae09011fa0b5ed34088f443ec4579b2043cabf4c04eef601473eac6a13a785d43a
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f
-
Filesize
473KB
MD5e0442b0c253dfbbd6759633d85106618
SHA188bf6d70dd8c642134779008246b55d456e9b438
SHA2565f5577d8bd6da0d227b24c4e081e6400aa8ae6125bdca6a75c8f5c50993e545b
SHA5124303b5532cfc29fe1a9c9d9b44d0a6ca51c7a1f753640a644f7c2610f152dcf582c3446e14a6f90935ff71b7f43346442ba81907f25dd83e5635f366b059701c
-
Filesize
19KB
MD525c75594ff78f40a55a112546a858d27
SHA1b494183d62d030ff74e16aabbd4db8b6e107d329
SHA256fc6617165e61e94cc01791506195aa89510195598c48ee713e418a421f76931d
SHA5129b52500a5c2332a0ac060bd1b1efd16a4cc80fc994ba768597b2a3134984d78fb14ad32ba2acf985f49ab9a449aca7dd01dac07c5dcf29956018a1c9cc54cae4
-
Filesize
135KB
MD506a2ba52dd3b49d886cd9548f4b44f23
SHA118296e6d4ebcbe54dca50f9d13bce7af6e0c6276
SHA25647309cde83e53ab11000f53ca7a67ff3fd92a11867534f8e9a60da9d120b44b7
SHA512ae2f8e0dadd4219c182eea14299167568ddd4cd8ea0b5a8de629a4a8f8c8d4590765138d8fc75b94a1d48e359651edc51a0932871dac5c141665733b79af3a18
-
Filesize
126KB
MD5f6a4280bd95a7bbdd053d1fc258060ef
SHA1e012677d862c1afaa654f954dade211549c6f93e
SHA25642c28f51e7055b32fec768d81ead3992809b8fbeae648d4570f7b50193c50317
SHA51229fd5bf246d34dbd0ac5618c1e3deb121e9c05e26392dc2b746f8c0c7c1ec70d820974c9cdffc3da9669bda2afa7f68c4959fd16948b6c7d6f0989778e912f1c
-
Filesize
77KB
MD589cecf2fc25ecfe8c29e4c38189f44eb
SHA126df9b5bd4520b8df7ae39bf91337dc45f5af824
SHA2568a2abf97a20eff92394c15d49f9ad3ebd61779aa8468a514a8f7d6aa3664f6ae
SHA512e434778ac60b6d123da6eff4dbc92e4e2f4df682a42875d3a4990b7d038c2ccffd252809d5fba8eb56f4c20736ccf0d0fc65bbc8c50f4c4e1f24ca3454c4eff3
-
Filesize
141KB
MD53ccc1691b2300067c74b99bcfcacc99b
SHA130668c30d693adb40cfa36de31c9b14bc8519107
SHA2564bd811070bd74088c75b7924680acbe2772340d83d8ff9ccfe8766881350725f
SHA51299188c41e2f21e7f948ee0946f287d3f75524b03647f95739d2d57541974cdc7538bf63f6684148ec6e9e1693f1a218a1fe1c4c5adefb9028290d72feb338366
-
Filesize
93KB
MD51b3ce9777766ea03d40b969b1f2f3f60
SHA126466377cc70fd99b2bb3b0e800722fcc457a1e8
SHA256892639f9dfe5e0cb207013df2170ffa1d14335c2a1a5ad92b4afb6c8ce8af2f5
SHA512824e1ec1d33280e8c60dbe5b4369121e77fcc873225f33c1a88c487fcd520a80375c79080c0e4a5e444cb5c6e5031ff583d8d071ce0f0e87afbededbd3a295d0
-
Filesize
77KB
MD5d592900f19b75a4c327cc2c617cfb154
SHA11e053b427479b5f1cf76f40aca2f9fe8f0c3b74f
SHA2569abda705f673f8b88eacff5d22ec2df0aee698067e5880031a29afe7e063f5cf
SHA51251059c584fc33a57c09356aad562ab5a6fbf9a454e5feb4d315269e77e0969701e9ceedb6d1e997747c37ba3fedfa39908008419de430f09d9fb767db9c403f6
-
Filesize
64KB
MD59e2173f8ebf00e913f6b2c5f7c51470a
SHA14b7e1aec6d42b8adf6b3bdd5bf97e51ccb0ab7e5
SHA256bf34e0addd4949888b54e6db6fcb1a5e01e24230b6cffbc489213e3ee1c93e74
SHA5128882e53a5a7f453297d92fce42281c38c0ec6a1a48b9c39f9b9f23a94eeb86d4fc2ca8d3c3fc903fd87f444d2f138b6ad07d2c10b20bb29fe31d009bdf099436
-
Filesize
96KB
MD5b302e648ed833361584775430c4dca0e
SHA11bfa11ba450f94d72b31412e020128434ddd42a5
SHA25648b81d832cc94fd85d67f5818e650787f7ebc8259064b121726e194231117aa8
SHA5129a44110a1f682c1e4ef337d077f9e19cbeb125189d0a7275f1591fc5a576a1331d9377f428db2b2af0c9cc0078880441f6d3cc78fcedb2585b1fcb9c2c46c304
-
Filesize
131KB
MD5d7e3890ec2eda46710a05492cee9160e
SHA1d1e703a767bd689e26864d65ab123e03b46f3a13
SHA256e133a8a4089c981d2427f54895aa6eedbbb03942242e9f154d1d1f4fba4f7016
SHA51235021fa03040ae91f3e20145d52dcfdef998ef50c2ad8935e4ea33e34af38dcfc44e7718c87cb3f97ab1528c149e72558f2dce40d096301dba308e92892a58d3
-
Filesize
61KB
MD5c328bc808735a330327f92033a4c75d5
SHA163477093f0c8921b850f3136c9f7b4ba7b6d2c20
SHA256f9f438d19e21085ce0b3f0ad9c858d060d28846a09be1bfbe7ae907df01cf385
SHA51264203951996380e37c3f838ab0bdb106bf8892cce351605ae738bc9bac7b84ded087a1e3401935ebdc293e462357d1e3736f7b0f0c77b8c1b60febbdc3cf1088
-
Filesize
30KB
MD54c8bbf659b2112853ad8d262dd5b4f3e
SHA131664a0364689dbc7d230c7cb12ac9a7e40f73d4
SHA256bfefe12fab7211b0a5683c81e1633a5a0522c82b34bedcdb29856d2598bcc96a
SHA512c45653e25588de9826baa3133e9e33f975881bbb5ddf96b259f8d489570c392f4d6e98404ece2e8646402af07b78bd53e2082102af0532e51fbcae30d9abe3dc
-
Filesize
120KB
MD51eba0128a3de775302da27c87cddcb02
SHA1692c7a88771e3e767c306039e0275676e0bb7298
SHA2566107690e1c6ea9e7fd34a68454444292ebfc0b46fdc50f26e8bafbb582e69177
SHA512f2d57eae1e6c42501407377f1f091751f33fa7d83c432521a3a864594fc44a7c432017ee919a357bf6c5764c1b9e0118fb9bf697813ecec8117737e9d7ec12ed
-
Filesize
1KB
MD5ded0aae80fb8f27d4deb9b12c493f62a
SHA165b0470818a50eb6447b8e2b0a88b7457bdd19db
SHA2566a47ff6d8bd8cf99a3726c926800651022b2f9628f741934cc05e60f6e111281
SHA51287f9c973935170997fb238777c6153e2dbd8b4f4711bfba9598d6bdf141be62ab04bc624b6dd76fbdc6a2a8827609d5f430de9d687e1b62d77ac7b4a46b45eff
-
Filesize
73KB
MD59d2c1e0dc20caeebe17de30fe5ec71d1
SHA1c6d202809724347080968ee02c0cb55591015f94
SHA2562499ddaaf7ca57301c925471fd75ac9c8aac2a4bd751393077c93d5ac922de35
SHA5122eadb4d1a20e5925d1d466196eb23b690a25237c95be52dd13013f0447565981255400640a8022fb6b4c7e04fc2a3b770b1f8f0d496dd707701c30a291fc46e5
-
Filesize
88KB
MD58e5e84d70c90436474cc96f42c1480ca
SHA1f8fa2efb4e5c98b180d646d430d50e4640c59ecd
SHA256b07d18360a1ef8e39866575d27edb34395c26120a370080bd075751a9ff17d80
SHA512b9e328d0932ae7173bef5fb57601232bd41e7c7afe0d172339e97aef91953e248b1aa5a5922754efebe25e139a33ad8e872a97e8a0f6ebd41f41f600b0fc5170
-
Filesize
52KB
MD5877a7d7262f24561af4a636e93be7568
SHA19702c88b59aaaa73b0249bb577de6d16b783b50e
SHA2561ac4839a4d29509a444c3aaa02f4e47efd0d0101bad5c3b09a1cf186459e4845
SHA512a5a58970cf6d6e830d5c1823c415678fc58c976ca88a1f1fb13f5458a96e2691046133be972617d8d54277bb88af49178c52e9fb501f73b7e8512114a873c36b
-
Filesize
32KB
MD56dabb1fd9c9242e31ecdb4f9fee94c80
SHA10c8bb8e4a7ef5d01b13ba107f6d3826b712fd8ee
SHA2560f474d778d0a3b5c15ea6c654cc8c540a57d86d5de9f55436bce1cc2c8d06003
SHA5127e9ae108f7a3a8ed40a53ed0085abdcf938c7c50a75d020c255890c88d82098fab1f35f1868ec8b9b74bbb93f2146342e8e101a8ac2d5e86944aafc7e7d2a708
-
Filesize
477KB
MD55c0b2859692b7678ffe5e428484242fe
SHA10d9a916da9b6da3157040e555129f937df48a338
SHA2567adb5e2cd1b6a3c463eb738aa7fa48d74d4003f003f4f6e580f7ea072cfc1e4b
SHA512c441e73d125108fb0eb6bb3acfc23502008ad6f47061fd29232f8683fe978aab3087774538ad279caf7503fb8c79789a2f44bf6a3b27ad98fb3b26ada1f98b88
-
Filesize
1.1MB
MD51efcaad33fa5dd5cd94e3151a77896dd
SHA13e66f94628ac557e0c70eba896bd0d854f642947
SHA2561d1a60f8e3a5a0beb4b56f1ac49713557cc8dbfec612deee000ebcadb8d0d30b
SHA5127e2166ef89c4f033aa83ff09adf2ebda31818ce7023041b13a22fe63f9374d903796679b9a53d95a340788e4ab764e376882ac958b0b085b02725b850ecd8d57